Next Article in Journal
Data Integrity Preservation Schemes in Smart Healthcare Systems That Use Fog Computing Distribution
Next Article in Special Issue
Extending OTDR Distance Span by External Front-End Optical Preamplifier
Previous Article in Journal
An Analysis and Modeling of the Class-E Inverter for ZVS/ZVDS at Any Duty Ratio with High Input Ripple Current
 
 
Article
Peer-Review Record

A Novel S-Box Dynamic Design Based on Nonlinear-Transform of 1D Chaotic Maps

Electronics 2021, 10(11), 1313; https://doi.org/10.3390/electronics10111313
by Wenhao Yan and Qun Ding *
Reviewer 1: Anonymous
Reviewer 2: Anonymous
Reviewer 3: Anonymous
Electronics 2021, 10(11), 1313; https://doi.org/10.3390/electronics10111313
Submission received: 6 May 2021 / Revised: 25 May 2021 / Accepted: 26 May 2021 / Published: 30 May 2021
(This article belongs to the Special Issue Optical Electronic Systems, Communications and Security)

Round 1

Reviewer 1 Report

In this paper, authors develop a S-box dynamical design based on nonlinear-trans-form of 1D Chaotic Maps.

Although the proposed design seems to be novel, the following limitations should be resolved for the consideration of publication.

First, the main reason why nonlinear-trans-from of 1D chaotic maps should be used needs to be explained in the paper.

Second, the paper does not have related work section. It should be revised to contain a separate related work section. Moreover, the proposed design should be compared to the related work in order to demonstrate that the proposed one is better than the related work in terms of security and performance.

Author Response

Please see the attachment

Author Response File: Author Response.pdf

Reviewer 2 Report

Chaos theory was introduced in cryptography a long time ago and Researchers exploited the chaotic phenomenon to generate S-boxes, in the last decade. Researchers have shown that the encrypted result of a message has good theoretical cryptographic characteristics (bijection, nonlinearity, strict avalanche criterion (SAC), bit independence criterion, and linear and differential approximation probabilities). This chaos theory uses the known differential systems, introduced by the ideas (around 1890) of H Poincaré, on the drastic variation of the result of a differential equation, as a function of a small variation of the initial conditions of its starting state. But these properties of real continuous systems are poorly transposed on discrete phenomena, as in cryptography which uses integers (bits 0 and 1, or images discretized in 0-255). The construction of S-box is fundamental for this technique. The paper is clear and well detailed, but it remains imprecise, even vague (for instance in the article: "can be used in the field of cryptology"), on the real potential cryptographic usage. In general, these chaotic cryptosystems are used for encrypting images or for watermarking images, that is to say for light massive cryptographic applications, but not too severe in terms of cryptanalytic resistance. There are few articles on the actual measurement of resistance to cryptanalysis of messages encrypted with chaos theory. Research on chaos is often done in a closed circuit, without daring to confront research with traditional cryptography. Until Chaos Researchers will prove that these techniques are comparable to traditional cryptography, in terms of resistance to real-life attacks, I will remain cautious about the effectiveness of these techniques, not strong and convincing enough for cryptography of classic messages. I'm afraid that these chaos techniques will remain confined to the scrambling of images, which is despite everything already not bad.

The text would deserve to be improved in real cryptographic explainations on the potential of the applications and on the measurement of the resistance of these methods, without reducing the comparison to only chaos techniques. In addition, English needs to be revised a bit.

Minor corrections:

Line 33 Serval S-boxes => Several S-boxes
Line 81 systems-is desigened => systems is designed
Line 92 is reprsented => is represented
Line 107-108 it's output values fills the entire phase space, which indicates CLS has complicated dynamical behaviors and it's output values  are more random => its output values fill the entire phase space, which indicates CLS has complicated dynamical behaviors and its output values are more random
Line 153 s-box = S-box 
Line 201 The constructed S-box from the proposed => The constructed S-box from the proposed one
Through the article : Literature [n] : this is not english : replace all these elements by : "the Author(s)" [n]

Author Response

Please see the attachment.

Author Response File: Author Response.pdf

Reviewer 3 Report

The authors present a method to enhance dynamical characteristics of chaotic maps. By analyzing the bifurcation diagram, the Lyapunov exponent, and the sample entropy, the authors show that a numerical chaotic map can be used in the field of cryptology. The manuscript is well organized, clear, and reader-friendly. Two minor comments are included below.

Minor comments

  1. I suggest that the authors remove the last paragraph in the Introduction section. Such a content announcement usually comes into play when writing a book or a long paper that is difficult to read.
  2. Table captions should be more informative.

Author Response

Please see the attachment

Author Response File: Author Response.pdf

Back to TopTop